Analysis
-
max time kernel
95s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 06:03
Static task
static1
Behavioral task
behavioral1
Sample
eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe
-
Size
836KB
-
MD5
eab9317a8b202c132c78322aa06d798f
-
SHA1
57fd3808f9669a9c73a25b4fb7e20b18069e02ed
-
SHA256
fe7fea0f5adc8bf465ce6cfc42be84e7d89573b591e885482d6c17ae0d9ac8e2
-
SHA512
eb189ef350dc530a5f87dc6cf8ddb955969b101a386737eec441ce59c400e030cc62b9b0f0bfe064c8ae7ca0de692a4a3257772b4b398c933a64c4295b077b3b
-
SSDEEP
12288:hINizheL8lCSm4ifvE/NAxukDqihzVT/DiKD:hD8LMDcvE/oDJVjDiE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2844 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Program crash 15 IoCs
pid pid_target Process procid_target 2044 3592 WerFault.exe 82 428 3592 WerFault.exe 82 1196 3592 WerFault.exe 82 1328 3592 WerFault.exe 82 1516 3592 WerFault.exe 82 348 3592 WerFault.exe 82 3256 3592 WerFault.exe 82 3136 3592 WerFault.exe 82 3564 2844 WerFault.exe 100 856 3592 WerFault.exe 82 1936 2844 WerFault.exe 100 3060 2844 WerFault.exe 100 3368 3560 WerFault.exe 108 2680 3560 WerFault.exe 108 1028 2844 WerFault.exe 100 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2844 set thread context of 3560 2844 msdcsc.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeSecurityPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeSystemtimePrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeBackupPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeRestorePrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeShutdownPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeDebugPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeUndockPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeManageVolumePrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeImpersonatePrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: 33 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: 34 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: 35 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: 36 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2844 msdcsc.exe Token: SeSecurityPrivilege 2844 msdcsc.exe Token: SeTakeOwnershipPrivilege 2844 msdcsc.exe Token: SeLoadDriverPrivilege 2844 msdcsc.exe Token: SeSystemProfilePrivilege 2844 msdcsc.exe Token: SeSystemtimePrivilege 2844 msdcsc.exe Token: SeProfSingleProcessPrivilege 2844 msdcsc.exe Token: SeIncBasePriorityPrivilege 2844 msdcsc.exe Token: SeCreatePagefilePrivilege 2844 msdcsc.exe Token: SeBackupPrivilege 2844 msdcsc.exe Token: SeRestorePrivilege 2844 msdcsc.exe Token: SeShutdownPrivilege 2844 msdcsc.exe Token: SeDebugPrivilege 2844 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2844 msdcsc.exe Token: SeChangeNotifyPrivilege 2844 msdcsc.exe Token: SeRemoteShutdownPrivilege 2844 msdcsc.exe Token: SeUndockPrivilege 2844 msdcsc.exe Token: SeManageVolumePrivilege 2844 msdcsc.exe Token: SeImpersonatePrivilege 2844 msdcsc.exe Token: SeCreateGlobalPrivilege 2844 msdcsc.exe Token: 33 2844 msdcsc.exe Token: 34 2844 msdcsc.exe Token: 35 2844 msdcsc.exe Token: 36 2844 msdcsc.exe Token: SeIncreaseQuotaPrivilege 3560 iexplore.exe Token: SeSecurityPrivilege 3560 iexplore.exe Token: SeTakeOwnershipPrivilege 3560 iexplore.exe Token: SeLoadDriverPrivilege 3560 iexplore.exe Token: SeSystemProfilePrivilege 3560 iexplore.exe Token: SeSystemtimePrivilege 3560 iexplore.exe Token: SeProfSingleProcessPrivilege 3560 iexplore.exe Token: SeIncBasePriorityPrivilege 3560 iexplore.exe Token: SeCreatePagefilePrivilege 3560 iexplore.exe Token: SeBackupPrivilege 3560 iexplore.exe Token: SeRestorePrivilege 3560 iexplore.exe Token: SeShutdownPrivilege 3560 iexplore.exe Token: SeDebugPrivilege 3560 iexplore.exe Token: SeSystemEnvironmentPrivilege 3560 iexplore.exe Token: SeChangeNotifyPrivilege 3560 iexplore.exe Token: SeRemoteShutdownPrivilege 3560 iexplore.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3592 wrote to memory of 2844 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe 100 PID 3592 wrote to memory of 2844 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe 100 PID 3592 wrote to memory of 2844 3592 eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe 100 PID 2844 wrote to memory of 3560 2844 msdcsc.exe 108 PID 2844 wrote to memory of 3560 2844 msdcsc.exe 108 PID 2844 wrote to memory of 3560 2844 msdcsc.exe 108 PID 2844 wrote to memory of 3560 2844 msdcsc.exe 108 PID 2844 wrote to memory of 3560 2844 msdcsc.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eab9317a8b202c132c78322aa06d798f_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 3882⤵
- Program crash
PID:2044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 7282⤵
- Program crash
PID:428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 9762⤵
- Program crash
PID:1196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 9922⤵
- Program crash
PID:1328
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 11282⤵
- Program crash
PID:1516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 11242⤵
- Program crash
PID:348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 11282⤵
- Program crash
PID:3256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 10322⤵
- Program crash
PID:3136
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 3883⤵
- Program crash
PID:3564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 8523⤵
- Program crash
PID:1936
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 3924⤵
- Program crash
PID:3368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3560 -s 1524⤵
- Program crash
PID:2680
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 8523⤵
- Program crash
PID:3060
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2844 -s 1403⤵
- Program crash
PID:1028
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3592 -s 1402⤵
- Program crash
PID:856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3592 -ip 35921⤵PID:4928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3592 -ip 35921⤵PID:2436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3592 -ip 35921⤵PID:3344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3592 -ip 35921⤵PID:2516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3592 -ip 35921⤵PID:2684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3592 -ip 35921⤵PID:2460
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3592 -ip 35921⤵PID:4160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3592 -ip 35921⤵PID:4044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3592 -ip 35921⤵PID:708
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2844 -ip 28441⤵PID:808
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2844 -ip 28441⤵PID:4436
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2844 -ip 28441⤵PID:4316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3560 -ip 35601⤵PID:944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3560 -ip 35601⤵PID:1944
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2844 -ip 28441⤵PID:1928
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
836KB
MD5eab9317a8b202c132c78322aa06d798f
SHA157fd3808f9669a9c73a25b4fb7e20b18069e02ed
SHA256fe7fea0f5adc8bf465ce6cfc42be84e7d89573b591e885482d6c17ae0d9ac8e2
SHA512eb189ef350dc530a5f87dc6cf8ddb955969b101a386737eec441ce59c400e030cc62b9b0f0bfe064c8ae7ca0de692a4a3257772b4b398c933a64c4295b077b3b